Global Patent Index - EP 3167566 A4

EP 3167566 A4 20180314 - METHOD AND APPARATUS OF JOINT SECURITY ADVANCED LDPC CRYPTCODING

Title (en)

METHOD AND APPARATUS OF JOINT SECURITY ADVANCED LDPC CRYPTCODING

Title (de)

VERFAHREN UND VORRICHTUNG FÜR GEMEINSAME SICHERHEITSERWEITERTE LDPC-CRYPTCODING

Title (fr)

PROCÉDÉ ET APPAREIL POUR CHIFFREMENT ET CODAGE LDPC AVANCÉ À SÉCURITÉ CONJOINTE

Publication

EP 3167566 A4 20180314 (EN)

Application

EP 15818263 A 20150710

Priority

  • US 201462023655 P 20140711
  • US 201462024808 P 20140715
  • US 201414563865 A 20141208
  • KR 20150094780 A 20150702
  • KR 2015007196 W 20150710

Abstract (en)

[origin: KR20160098004A] The objective of the present invention is to provide a method of encoding regular texts to increase the level of security while transmission is easier and a device for generating encoded texts. According to an embodiment, a transmitting device in the present invention includes: a first encoder for encoding regular text data depending on the valid code rate (Re) to output encoded text data; and a second encoder for encoding a first encoding block, corresponding to the encoded text data, to output a second encoding block. The Re is defined as Re=R / (1-Rpunc), wherein R represents the code rate, while Rpunc represents the puncturing rate. The first encoding block includes Zp x Rs x 2n bit, while the second encoding block includes Zp x 2n bit, wherein n represents the number of bits of the regular text data, while Zp represents the lifting factor and Rs represents the SLSS code rate.

IPC 8 full level

H04L 9/06 (2006.01); H03M 13/11 (2006.01); H04M 13/00 (2006.01)

CPC (source: EP)

H03M 13/1102 (2013.01); H03M 13/116 (2013.01); H03M 13/118 (2013.01); H03M 13/63 (2013.01); H04L 9/0631 (2013.01); H04L 2209/34 (2013.01)

Citation (search report)

  • [A] US 2012084625 A1 20120405 - PISEK ERAN [US], et al
  • [ID] C.P GUPTA ET AL: "Joint AES Encryption and LDPC Coding", INTERNATIONAL JOURNAL OF SCIENTIFIC & ENGINEERING RESEARCH, 1 January 2013 (2013-01-01), pages 603 - 606, XP055216882, Retrieved from the Internet <URL:http://www.ijser.org/paper/Joint-AES-Encryption-and-LDPC-Coding.html> [retrieved on 20150929]
  • [AD] MATHUR CHETAN NANJUNDA ET AL: "High Diffusion Cipher: Encryption and Error Correction in a Single Cryptographic Primitive", 6 June 2006, ICEC 2006; [LECTURE NOTES IN COMPUTER SCIENCE; LECT.NOTES COMPUTER], SPRINGER INTERNATIONAL PUBLISHING, CHAM, PAGE(S) 309 - 324, ISBN: 978-3-642-01969-2, ISSN: 0302-9743, XP047437383
  • [AD] NING LI ET AL: "A joint encryption and error correction method used in satellite communications", CHINA COMMUNICATIONS, CHINA INSTITUTE OF COMMUNICATIONS, PISCATAWAY, NJ, USA, vol. 11, no. 3, 1 March 2014 (2014-03-01), pages 70 - 79, XP011549960, ISSN: 1673-5447, [retrieved on 20140603], DOI: 10.1109/CC.2014.6825260
  • See references of WO 2016006968A1

Designated contracting state (EPC)

AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

DOCDB simple family (publication)

CN 106664196 A 20170510; CN 106664196 B 20210226; EP 3167566 A1 20170517; EP 3167566 A4 20180314; EP 3167566 B1 20210407; KR 102541321 B1 20230608; KR 20160098004 A 20160818

DOCDB simple family (application)

CN 201580037567 A 20150710; EP 15818263 A 20150710; KR 20150094780 A 20150702